Alcatel-Lucent Enterprise OmniSwitch with AOS 8.6.4.R11

CSV information ?

Status active
Valid from 17.02.2021
Valid until 17.02.2026
Scheme πŸ‡ΈπŸ‡ͺ SE
Manufacturer ALE USA Inc
Category Network and Network-Related Devices and Systems
Security level ALC_FLR.2, EAL2

Heuristics summary ?

Certificate ID: CSEC2019023

Certificate ?

Extracted keywords

Security level
EAL 2, EAL 2+
Security Assurance Requirements (SAR)
ALC_FLR
Certificates
CSEC2019023
Evaluation facilities
atsec

File metadata

Creation date D:20210905105009+02'00'
Modification date D:20210905113053+02'00'
Pages 1
Creator RICOH MP C4504ex
Producer RICOH MP C4504ex

Certification report ?

Extracted keywords

Hash functions
SHA-256, MD5
Schemes
MAC
Protocols
SSH, SSL, SSLv2.0, SSLv3.0, TLS 1.2, TLS, TLSv1.1, TLSv1.2, TLSv1.0
Libraries
OpenSSL

Vendor
NXP

Security level
EAL 2, EAL2, EAL 2 augmented
Claims
T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.INFORMATION_FLOW_POLICY_VIOLATION, A.LIMITED_FUNCTIONALITY, A.PHYSICAL_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, A.SERVICES_RELIABLE
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Certificates
CSEC2019023
Evaluation facilities
atsec

Standards
ISO/IEC 17025, X.509, CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Title Microsoft Word - Certification Report ALE Omniswitch v2
Author MAAVA
Creation date D:20210218173433+01'00'
Modification date D:20210218173433+01'00'
Pages 21
Producer Microsoft: Print To PDF

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA-2, MD5
Schemes
MAC, Key Exchange, Key agreement
Protocols
SSH, SSL, SSLv2.0, SSLv3.0, SSL 2.0, SSL 3.0, TLS, TLSv1.1, TLSv1.2, TLSv1.0, TLS 1.2, TLS 1.1, TLS 1.0, IKE
Randomness
DRBG, RBG
Libraries
OpenSSL
Elliptic Curves
P-256, P-384, P-521, P-224, NIST P-256, secp256r1, secp384r1, secp521r1
Block cipher modes
CBC, CTR, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

Trusted Execution Environments
SE
Vendor
NXP

Security level
EAL2
Claims
O.ADMIN_ACCESS, O.ADMIN_SESSION, O.CRYPTOGRAPHY, O.COMMUNICATION_CHANNELS, O.TRUSTED_UPDATES, O.AUDIT, O.TSF_DATA_PROTECTION, O.STRONG_PASSWORDS, O.SELF_TESTS, O.MEDIATE, O.ACCESS_BANNER, T.UNAUTHORIZED_ADMINISTRATOR_ACCESS, T.WEAK_CRYPTOGRAPHY, T.UNTRUSTED_COMMUNICATION_CHANNELS, T.WEAK_AUTHENTICATION_ENDPOINTS, T.UPDATE_COMPROMISE, T.UNDETECTED_ACTIVITY, T.SECURITY_FUNCTIONALITY_COMPROMISE, T.PASSWORD_CRACKING, T.INFORMATION_FLOW_POLICY_VIOLATION, A.LIMITED_FUNCTIONALITY, A.PHYSICAL_PROTECTION, A.TRUSTED_ADMINISTRATOR, A.REGULAR_UPDATES, A.ADMIN_CREDENTIALS_SECURE, A.RESIDUAL_INFORMATION, A.SERVICES_RELIABLE, OE.PHYSICAL, OE.NO_GENERAL_PURPOSE, OE.TRUSTED_ADMIN, OE.UPDATES, OE.ADMIN_CREDENTIALS_SECURE, OE.RESIDUAL_INFORMATION, OE.SERVICES_RELIABLE
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG.1, FAU_STG_EXT.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG_EXT.1.1, FAU_STG_EXT.1.2, FAU_STG_EXT.1.3, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP, FCS_RBG_EXT.1, FCS_SSHC_EXT.1, FCS_SSHS_EXT.1, FCS_TLSC_EXT.2, FCS_TLSS_EXT.2, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SSHC_EXT, FCS_SSHS_EXT, FCS_TLSC_EXT, FCS_TLSS_EXT, FDP_IFC, FDP_IFF, FDP_RIP.1, FDP_IFC.1, FDP_IFF.1, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_RIP.1.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FIA_AFL.1, FIA_UAU.7, FIA_PMG_EXT.1, FIA_UIA_EXT.1, FIA_UAU_EXT.2, FIA_SOS.1, FIA_ATD.1, FIA_UAU.1, FIA_UAU.5, FIA_UID.1, FIA_USB.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.7.1, FIA_PMG_EXT.1.1, FIA_UIA_EXT.1.1, FIA_UIA_EXT.1.2, FIA_UAU_EXT.2.1, FIA_SOS.1.1, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MOF, FMT_MTD, FMT_SMF.1, FMT_SMR.2, FMT_MSA.1, FMT_MSA.3, FMT_MOF.1, FMT_MTD.1, FMT_MOF.1.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.2.1, FMT_SMR.2.2, FMT_SMR.2.3, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_SMR.1, FPT_SKP_EXT.1, FPT_APW_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_STM_EXT.1, FPT_SKP_EXT.1.1, FPT_APW_EXT.1.1, FPT_APW_EXT.1.2, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM_EXT.1.1, FPT_STM_EXT.1.2, FTA_SSL.3, FTA_SSL.4, FTA_TAB.1, FTA_SSL_EXT.1, FTA_SSL.3.1, FTA_SSL.4.1, FTA_TAB.1.1, FTA_SSL_EXT.1.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3
Evaluation facilities
atsec

Standards
FIPS PUB 186-4, FIPS 140-2, PKCS #1, PKCS#1, RFC3526, RFC8017, RFC4252, RFC4253, RFC4251, RFC5246, RFC4346, RFC3268, RFC4492, RFC5288, RFC5289, RFC 6125, RFC5280, RFC6960, RFC5759, RFC2986, RFC6125, RFC8422, RFC4254, RFC4344, RFC5656, RFC6668, RFC8332, RFC3411, RFC5591, RFC5953, ISO/IEC 9796-2, ISO/IEC 14888-3, ISO/IEC 18031:2011, X.509

File metadata

Title Alcatel-Lucent Enterprise OmniSwitch with AOS 8.6.R11 Security Target for EAL2 (version 3.2 as of 2021-02-03)
Subject Alcatel-Lucent Enterprise OmniSwitch series 6465, 6560, 6860, 6865, 6900, 9900 with AOS 8.6.4.R11
Keywords ALE USA Inc., ALE, Alcatel-Lucent Enterprise, OmniSwitch, Alcatel-Lucent Operating System, AOS, OmniSwitch 6465, OmniSwitch 6560, OmniSwitch 6860, OmniSwitch 6865, OmniSwitch 6900, OmniSwitch 9900, OS6465, OS6560, OS6860, OS6865, OS6900, OS9900
Author Alejandro Masino (generated by CCTool version 2.8.4.48)
Creation date D:20210209163010Z
Modification date D:20210218173531+01'00'
Pages 110
Creator Unknown
Producer XEP 4.25.502

Heuristics ?

Certificate ID: CSEC2019023

Extracted SARs

ALC_FLR.2, ASE_SPD.1, ASE_REQ.2, ADV_FSP.2, ASE_INT.1, ALC_CMC.2, ASE_CCL.1, ADV_TDS.1, AGD_OPE.1, ALC_CMS.2, ASE_TSS.1, ALC_DEL.1, ATE_FUN.1, ADV_ARC.1, AVA_VAN.2, AGD_PRE.1, ATE_IND.2, ATE_COV.1, ASE_OBJ.2, ASE_ECD.1

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '792692bc1db2f90b45b1ccdbd8445f2fb37ae7491da0f820e59114905f16ccbd', 'txt_hash': 'cc9b67be2c21bdeb37da7aeda41a1be977610c3d00e7969d0e0b620cbf819723'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2f94e1ba99cd434aaba57fbbc5ff8ad3488004f1e5408ce29ff5b58923e23aa9', 'txt_hash': '55a1026afb3de18a442155c49e04cc0a715fa05c9f6413b842558615d173776a'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1536487, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 110, '/Author': 'Alejandro Masino (generated by CCTool version 2.8.4.48)', '/CreationDate': 'D:20210209163010Z', '/Creator': 'Unknown', '/Keywords': 'ALE USA Inc., ALE, Alcatel-Lucent Enterprise, OmniSwitch, Alcatel-Lucent Operating System, AOS, OmniSwitch 6465, OmniSwitch 6560, OmniSwitch 6860, OmniSwitch 6865, OmniSwitch 6900, OmniSwitch 9900, OS6465, OS6560, OS6860, OS6865, OS6900, OS9900', '/ModDate': "D:20210218173531+01'00'", '/Producer': 'XEP 4.25.502', '/Subject': 'Alcatel-Lucent Enterprise OmniSwitch series 6465, 6560, 6860, 6865, 6900, 9900 with AOS 8.6.4.R11', '/Title': 'Alcatel-Lucent Enterprise OmniSwitch with AOS 8.6.R11 Security Target for EAL2 (version 3.2 as of 2021-02-03)', '/Trapped': '/False', '/application': 'CCTool version x.y', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ietf.org/rfc/rfc5656.txt', 'http://www.ietf.org/rfc/rfc5759.txt', 'http://www.ietf.org/rfc/rfc8332.txt', 'http://www.ietf.org/rfc/rfc4346.txt', 'http://www.ietf.org/rfc/rfc4492.txt', 'http://www.ietf.org/rfc/rfc4251.txt', 'http://www.ietf.org/rfc/rfc4252.txt', 'http://www.ietf.org/rfc/rfc8017.txt', 'http://www.ietf.org/rfc/rfc6960.txt', 'http://www.ietf.org/rfc/rfc5280.txt', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf', 'http://www.ietf.org/rfc/rfc5288.txt', 'http://www.ietf.org/rfc/rfc5289.txt', 'http://www.ietf.org/rfc/rfc3268.txt', 'https://www.niap-ccevs.org/MMO/PP/CPP_ND_V2.1.pdf', 'http://www.ietf.org/rfc/rfc5246.txt', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf', 'http://www.ietf.org/rfc/rfc3411.txt', 'http://www.ietf.org/rfc/rfc4344.txt', 'http://www.ietf.org/rfc/rfc6668.txt', 'http://www.ietf.org/rfc/rfc2986.txt', 'http://www.ietf.org/rfc/rfc8422.txt', 'http://www.ietf.org/rfc/rfc3526.txt', 'http://www.ietf.org/rfc/rfc4254.txt', 'http://www.ietf.org/rfc/rfc5953.txt', 'http://www.ietf.org/rfc/rfc6125.txt', 'http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf', 'http://www.ietf.org/rfc/rfc5591.txt', 'http://www.ietf.org/rfc/rfc4253.txt']}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 911543, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/CreationDate': "D:20210905105009+02'00'", '/Creator': 'RICOH MP C4504ex', '/ModDate': "D:20210905113053+02'00'", '/Producer': 'RICOH MP C4504ex', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 115}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.2': 7, 'FAU_STG.1': 8, 'FAU_STG_EXT.1': 8, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG_EXT.1.1': 1, 'FAU_STG_EXT.1.2': 1, 'FAU_STG_EXT.1.3': 1}, 'FCS': {'FCS_CKM.1': 21, 'FCS_CKM.2': 14, 'FCS_CKM.4': 14, 'FCS_COP': 62, 'FCS_RBG_EXT.1': 13, 'FCS_SSHC_EXT.1': 8, 'FCS_SSHS_EXT.1': 9, 'FCS_TLSC_EXT.2': 9, 'FCS_TLSS_EXT.2': 9, 'FCS_COP.1': 5, 'FCS_CKM.1.1': 1, 'FCS_CKM.2.1': 1, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_SSHC_EXT': 9, 'FCS_SSHS_EXT': 8, 'FCS_TLSC_EXT': 5, 'FCS_TLSS_EXT': 6}, 'FDP': {'FDP_IFC': 18, 'FDP_IFF': 14, 'FDP_RIP.1': 8, 'FDP_IFC.1': 5, 'FDP_IFF.1': 4, 'FDP_IFC.1.1': 2, 'FDP_IFF.1.1': 2, 'FDP_IFF.1.2': 2, 'FDP_IFF.1.3': 2, 'FDP_IFF.1.4': 2, 'FDP_IFF.1.5': 2, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 6, 'FDP_ITC.2': 6, 'FDP_ACC.1': 1}, 'FIA': {'FIA_AFL.1': 8, 'FIA_UAU.7': 7, 'FIA_PMG_EXT.1': 9, 'FIA_UIA_EXT.1': 13, 'FIA_UAU_EXT.2': 9, 'FIA_SOS.1': 8, 'FIA_ATD.1': 9, 'FIA_UAU.1': 8, 'FIA_UAU.5': 8, 'FIA_UID.1': 9, 'FIA_USB.1': 7, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_UIA_EXT.1.1': 1, 'FIA_UIA_EXT.1.2': 1, 'FIA_UAU_EXT.2.1': 1, 'FIA_SOS.1.1': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.5.1': 1, 'FIA_UAU.5.2': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF': 20, 'FMT_MTD': 15, 'FMT_SMF.1': 18, 'FMT_SMR.2': 17, 'FMT_MSA.1': 9, 'FMT_MSA.3': 9, 'FMT_MOF.1': 3, 'FMT_MTD.1': 2, 'FMT_MOF.1.1': 3, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.2.1': 1, 'FMT_SMR.2.2': 1, 'FMT_SMR.2.3': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_SMR.1': 2}, 'FPT': {'FPT_SKP_EXT.1': 9, 'FPT_APW_EXT.1': 9, 'FPT_TST_EXT.1': 9, 'FPT_TUD_EXT.1': 9, 'FPT_STM_EXT.1': 12, 'FPT_SKP_EXT.1.1': 1, 'FPT_APW_EXT.1.1': 1, 'FPT_APW_EXT.1.2': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_STM_EXT.1.1': 1, 'FPT_STM_EXT.1.2': 1}, 'FTA': {'FTA_SSL.3': 8, 'FTA_SSL.4': 8, 'FTA_TAB.1': 10, 'FTA_SSL_EXT.1': 9, 'FTA_SSL.3.1': 1, 'FTA_SSL.4.1': 1, 'FTA_TAB.1.1': 1, 'FTA_SSL_EXT.1.1': 1}, 'FTP': {'FTP_ITC.1': 10, 'FTP_TRP.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.ADMIN_ACCESS': 14, 'O.ADMIN_SESSION': 7, 'O.CRYPTOGRAPHY': 12, 'O.COMMUNICATION_CHANNELS': 15, 'O.TRUSTED_UPDATES': 8, 'O.AUDIT': 12, 'O.TSF_DATA_PROTECTION': 10, 'O.STRONG_PASSWORDS': 8, 'O.SELF_TESTS': 5, 'O.MEDIATE': 16, 'O.ACCESS_BANNER': 4}, 'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 3, 'T.WEAK_CRYPTOGRAPHY': 3, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 2, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 2, 'T.UPDATE_COMPROMISE': 3, 'T.UNDETECTED_ACTIVITY': 3, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 2, 'T.PASSWORD_CRACKING': 3, 'T.INFORMATION_FLOW_POLICY_VIOLATION': 2}, 'A': {'A.LIMITED_FUNCTIONALITY': 3, 'A.PHYSICAL_PROTECTION': 3, 'A.TRUSTED_ADMINISTRATOR': 3, 'A.REGULAR_UPDATES': 3, 'A.ADMIN_CREDENTIALS_SECURE': 3, 'A.RESIDUAL_INFORMATION': 3, 'A.SERVICES_RELIABLE': 3}, 'OE': {'OE.PHYSICAL': 2, 'OE.NO_GENERAL_PURPOSE': 2, 'OE.TRUSTED_ADMIN': 2, 'OE.UPDATES': 2, 'OE.ADMIN_CREDENTIALS_SECURE': 2, 'OE.RESIDUAL_INFORMATION': 2, 'OE.SERVICES_RELIABLE': 2}}, 'vendor': {'NXP': {'NXP': 10}}, 'eval_facility': {'atsec': {'atsec': 110}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 15, 'AES-256': 1}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-256': 5, 'HMAC-SHA-384': 4, 'HMAC-SHA-512': 4}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 2, 'ECDH': 1}, 'ECDSA': {'ECDSA': 18}, 'ECC': {'ECC': 3}}, 'FF': {'DH': {'Diffie-Hellman': 13}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 9}, 'SHA2': {'SHA-256': 18, 'SHA-384': 8, 'SHA-512': 11, 'SHA256': 2, 'SHA384': 1, 'SHA-2': 3}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 28}, 'KEX': {'Key Exchange': 2}, 'KA': {'Key agreement': 1}}, 'crypto_protocol': {'SSH': {'SSH': 65}, 'TLS': {'SSL': {'SSL': 4, 'SSLv2.0': 2, 'SSLv3.0': 2, 'SSL 2.0': 1, 'SSL 3.0': 1}, 'TLS': {'TLS': 81, 'TLSv1.1': 30, 'TLSv1.2': 30, 'TLSv1.0': 2, 'TLS 1.2': 2, 'TLS 1.1': 2, 'TLS 1.0': 1}}, 'IKE': {'IKE': 2}}, 'randomness': {'PRNG': {'DRBG': 15}, 'RNG': {'RBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 6}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 7}}, 'ecc_curve': {'NIST': {'P-256': 15, 'P-384': 16, 'P-521': 16, 'P-224': 2, 'NIST P-256': 1, 'secp256r1': 3, 'secp384r1': 3, 'secp521r1': 3}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 3}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 35}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS 140-2': 1}, 'PKCS': {'PKCS #1': 1, 'PKCS#1': 3}, 'RFC': {'RFC3526': 4, 'RFC8017': 2, 'RFC4252': 4, 'RFC4253': 4, 'RFC4251': 3, 'RFC5246': 7, 'RFC4346': 3, 'RFC3268': 5, 'RFC4492': 10, 'RFC5288': 5, 'RFC5289': 17, 'RFC 6125': 1, 'RFC5280': 5, 'RFC6960': 3, 'RFC5759': 3, 'RFC2986': 3, 'RFC6125': 2, 'RFC8422': 2, 'RFC4254': 2, 'RFC4344': 2, 'RFC5656': 2, 'RFC6668': 2, 'RFC8332': 2, 'RFC3411': 2, 'RFC5591': 2, 'RFC5953': 2}, 'ISO': {'ISO/IEC 9796-2': 1, 'ISO/IEC 14888-3': 1, 'ISO/IEC 18031:2011': 2}, 'X509': {'X.509': 18}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2019023': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1, 'EAL 2+': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to Alcatel-Lucent Enterprise OmniSwitch with AOS 8.6.R11 Security Target for EAL2.pdf.
    • The cert_filename property was set to CCRA - ALE Enterprise.pdf.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'cc06d02b4519c6b3d93b79fb978187d1312f29345be0bff4d0dad8a8089fb933', 'txt_hash': 'bc7b52a5643a6da676e9edb9b924460613e25021663a2c284038e5abbd6edf3a'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 766005, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 21, '/Author': 'MAAVA', '/CreationDate': "D:20210218173433+01'00'", '/ModDate': "D:20210218173433+01'00'", '/Producer': 'Microsoft: Print To PDF', '/Title': 'Microsoft Word - Certification Report ALE Omniswitch v2', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'SE': {'CSEC2019023': 22}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 2, 'EAL2': 2, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 3, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.UNAUTHORIZED_ADMINISTRATOR_ACCESS': 1, 'T.WEAK_CRYPTOGRAPHY': 1, 'T.UNTRUSTED_COMMUNICATION_CHANNELS': 1, 'T.WEAK_AUTHENTICATION_ENDPOINTS': 1, 'T.UPDATE_COMPROMISE': 1, 'T.UNDETECTED_ACTIVITY': 1, 'T.SECURITY_FUNCTIONALITY_COMPROMISE': 1, 'T.PASSWORD_CRACKING': 1, 'T.INFORMATION_FLOW_POLICY_VIOLATION': 1}, 'A': {'A.LIMITED_FUNCTIONALITY': 1, 'A.PHYSICAL_PROTECTION': 1, 'A.TRUSTED_ADMINISTRATOR': 1, 'A.REGULAR_UPDATES': 1, 'A.ADMIN_CREDENTIALS_SECURE': 1, 'A.RESIDUAL_INFORMATION': 1, 'A.SERVICES_RELIABLE': 1}}, 'vendor': {'NXP': {'NXP': 2}}, 'eval_facility': {'atsec': {'atsec': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 8}, 'TLS': {'SSL': {'SSL': 1, 'SSLv2.0': 1, 'SSLv3.0': 1}, 'TLS': {'TLS 1.2': 1, 'TLS': 6, 'TLSv1.1': 5, 'TLSv1.2': 5, 'TLSv1.0': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'ISO': {'ISO/IEC 17025': 2}, 'X509': {'X.509': 1}, 'CC': {'CCMB-2017-04-001': 1, 'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1, 'CCMB-2017-04-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to Certification Report - Alcatel-Lucent Enterprise OmniSwitch series 6465, 6560, 6860, 6865, 6900, 9900 with AOS 8.6.4.R11.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to CSEC2019023.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20Alcatel-Lucent%20Enterprise%20OmniSwitch%20series%206465,%206560,%206860,%206865,%206900,%209900%20with%20AOS%208.6.4.R11.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Alcatel-Lucent%20Enterprise%20OmniSwitch%20with%20AOS%208.6.R11%20Security%20Target%20for%20EAL2.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]} values discarded.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Alcatel-Lucent Enterprise OmniSwitch with AOS 8.6.4.R11 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Network and Network-Related Devices and Systems",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20-%20ALE%20Enterprise.pdf",
  "dgst": "d5fa8a7a4ee69ffd",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CSEC2019023",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8.6.4"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "ALE USA Inc",
  "manufacturer_web": "https://www.al-enterprise.com/",
  "name": "Alcatel-Lucent Enterprise OmniSwitch with AOS 8.6.4.R11",
  "not_valid_after": "2026-02-17",
  "not_valid_before": "2021-02-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "CCRA - ALE Enterprise.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2019023": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1,
          "EAL 2+": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20210905105009+02\u002700\u0027",
      "/Creator": "RICOH MP C4504ex",
      "/ModDate": "D:20210905113053+02\u002700\u0027",
      "/Producer": "RICOH MP C4504ex",
      "pdf_file_size_bytes": 911543,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "Certification Report - Alcatel-Lucent Enterprise OmniSwitch series 6465, 6560, 6860, 6865, 6900, 9900 with AOS 8.6.4.R11.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "SE": {
          "CSEC2019023": 22
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 1,
          "A.LIMITED_FUNCTIONALITY": 1,
          "A.PHYSICAL_PROTECTION": 1,
          "A.REGULAR_UPDATES": 1,
          "A.RESIDUAL_INFORMATION": 1,
          "A.SERVICES_RELIABLE": 1,
          "A.TRUSTED_ADMINISTRATOR": 1
        },
        "T": {
          "T.INFORMATION_FLOW_POLICY_VIOLATION": 1,
          "T.PASSWORD_CRACKING": 1,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 1,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 1,
          "T.UNDETECTED_ACTIVITY": 1,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 1,
          "T.UPDATE_COMPROMISE": 1,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 1,
          "T.WEAK_CRYPTOGRAPHY": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 3
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2,
          "EAL 2 augmented": 1,
          "EAL2": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "SSH": {
          "SSH": 8
        },
        "TLS": {
          "SSL": {
            "SSL": 1,
            "SSLv2.0": 1,
            "SSLv3.0": 1
          },
          "TLS": {
            "TLS": 6,
            "TLS 1.2": 1,
            "TLSv1.0": 1,
            "TLSv1.1": 5,
            "TLSv1.2": 5
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 4
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA2": {
            "SHA-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 1,
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1,
          "CCMB-2017-04-004": 1
        },
        "ISO": {
          "ISO/IEC 17025": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "NXP": {
          "NXP": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "MAAVA",
      "/CreationDate": "D:20210218173433+01\u002700\u0027",
      "/ModDate": "D:20210218173433+01\u002700\u0027",
      "/Producer": "Microsoft: Print To PDF",
      "/Title": "Microsoft Word - Certification Report ALE Omniswitch v2",
      "pdf_file_size_bytes": 766005,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 21
    },
    "st_filename": "Alcatel-Lucent Enterprise OmniSwitch with AOS 8.6.R11 Security Target for EAL2.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 3
          },
          "ECDH": {
            "ECDH": 1,
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 18
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 13
          },
          "DSA": {
            "DSA": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN_CREDENTIALS_SECURE": 3,
          "A.LIMITED_FUNCTIONALITY": 3,
          "A.PHYSICAL_PROTECTION": 3,
          "A.REGULAR_UPDATES": 3,
          "A.RESIDUAL_INFORMATION": 3,
          "A.SERVICES_RELIABLE": 3,
          "A.TRUSTED_ADMINISTRATOR": 3
        },
        "O": {
          "O.ACCESS_BANNER": 4,
          "O.ADMIN_ACCESS": 14,
          "O.ADMIN_SESSION": 7,
          "O.AUDIT": 12,
          "O.COMMUNICATION_CHANNELS": 15,
          "O.CRYPTOGRAPHY": 12,
          "O.MEDIATE": 16,
          "O.SELF_TESTS": 5,
          "O.STRONG_PASSWORDS": 8,
          "O.TRUSTED_UPDATES": 8,
          "O.TSF_DATA_PROTECTION": 10
        },
        "OE": {
          "OE.ADMIN_CREDENTIALS_SECURE": 2,
          "OE.NO_GENERAL_PURPOSE": 2,
          "OE.PHYSICAL": 2,
          "OE.RESIDUAL_INFORMATION": 2,
          "OE.SERVICES_RELIABLE": 2,
          "OE.TRUSTED_ADMIN": 2,
          "OE.UPDATES": 2
        },
        "T": {
          "T.INFORMATION_FLOW_POLICY_VIOLATION": 2,
          "T.PASSWORD_CRACKING": 3,
          "T.SECURITY_FUNCTIONALITY_COMPROMISE": 2,
          "T.UNAUTHORIZED_ADMINISTRATOR_ACCESS": 3,
          "T.UNDETECTED_ACTIVITY": 3,
          "T.UNTRUSTED_COMMUNICATION_CHANNELS": 2,
          "T.UPDATE_COMPROMISE": 3,
          "T.WEAK_AUTHENTICATION_ENDPOINTS": 2,
          "T.WEAK_CRYPTOGRAPHY": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 4
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 115
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG_EXT.1": 8,
          "FAU_STG_EXT.1.1": 1,
          "FAU_STG_EXT.1.2": 1,
          "FAU_STG_EXT.1.3": 1
        },
        "FCS": {
          "FCS_CKM.1": 21,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 14,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 14,
          "FCS_CKM.4.1": 1,
          "FCS_COP": 62,
          "FCS_COP.1": 5,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT.1": 13,
          "FCS_RBG_EXT.1.1": 1,
          "FCS_RBG_EXT.1.2": 1,
          "FCS_SSHC_EXT": 9,
          "FCS_SSHC_EXT.1": 8,
          "FCS_SSHS_EXT": 8,
          "FCS_SSHS_EXT.1": 9,
          "FCS_TLSC_EXT": 5,
          "FCS_TLSC_EXT.2": 9,
          "FCS_TLSS_EXT": 6,
          "FCS_TLSS_EXT.2": 9
        },
        "FDP": {
          "FDP_ACC.1": 1,
          "FDP_IFC": 18,
          "FDP_IFC.1": 5,
          "FDP_IFC.1.1": 2,
          "FDP_IFF": 14,
          "FDP_IFF.1": 4,
          "FDP_IFF.1.1": 2,
          "FDP_IFF.1.2": 2,
          "FDP_IFF.1.3": 2,
          "FDP_IFF.1.4": 2,
          "FDP_IFF.1.5": 2,
          "FDP_ITC.1": 6,
          "FDP_ITC.2": 6,
          "FDP_RIP.1": 8,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 8,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 9,
          "FIA_ATD.1.1": 1,
          "FIA_PMG_EXT.1": 9,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_SOS.1": 8,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 8,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.5": 8,
          "FIA_UAU.5.1": 1,
          "FIA_UAU.5.2": 1,
          "FIA_UAU.7": 7,
          "FIA_UAU.7.1": 1,
          "FIA_UAU_EXT.2": 9,
          "FIA_UAU_EXT.2.1": 1,
          "FIA_UIA_EXT.1": 13,
          "FIA_UIA_EXT.1.1": 1,
          "FIA_UIA_EXT.1.2": 1,
          "FIA_UID.1": 9,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 7,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF": 20,
          "FMT_MOF.1": 3,
          "FMT_MOF.1.1": 3,
          "FMT_MSA.1": 9,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 9,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD": 15,
          "FMT_MTD.1": 2,
          "FMT_MTD.1.1": 2,
          "FMT_SMF.1": 18,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 2,
          "FMT_SMR.2": 17,
          "FMT_SMR.2.1": 1,
          "FMT_SMR.2.2": 1,
          "FMT_SMR.2.3": 1
        },
        "FPT": {
          "FPT_APW_EXT.1": 9,
          "FPT_APW_EXT.1.1": 1,
          "FPT_APW_EXT.1.2": 1,
          "FPT_SKP_EXT.1": 9,
          "FPT_SKP_EXT.1.1": 1,
          "FPT_STM_EXT.1": 12,
          "FPT_STM_EXT.1.1": 1,
          "FPT_STM_EXT.1.2": 1,
          "FPT_TST_EXT.1": 9,
          "FPT_TST_EXT.1.1": 1,
          "FPT_TUD_EXT.1": 9,
          "FPT_TUD_EXT.1.1": 1,
          "FPT_TUD_EXT.1.2": 1,
          "FPT_TUD_EXT.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 8,
          "FTA_SSL.3.1": 1,
          "FTA_SSL.4": 8,
          "FTA_SSL.4.1": 1,
          "FTA_SSL_EXT.1": 9,
          "FTA_SSL_EXT.1.1": 1,
          "FTA_TAB.1": 10,
          "FTA_TAB.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 10,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 8,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 6
        },
        "CTR": {
          "CTR": 5
        },
        "GCM": {
          "GCM": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 35
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 2
        },
        "SSH": {
          "SSH": 65
        },
        "TLS": {
          "SSL": {
            "SSL": 4,
            "SSL 2.0": 1,
            "SSL 3.0": 1,
            "SSLv2.0": 2,
            "SSLv3.0": 2
          },
          "TLS": {
            "TLS": 81,
            "TLS 1.0": 1,
            "TLS 1.1": 2,
            "TLS 1.2": 2,
            "TLSv1.0": 2,
            "TLSv1.1": 30,
            "TLSv1.2": 30
          }
        }
      },
      "crypto_scheme": {
        "KA": {
          "Key agreement": 1
        },
        "KEX": {
          "Key Exchange": 2
        },
        "MAC": {
          "MAC": 28
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "NIST P-256": 1,
          "P-224": 2,
          "P-256": 15,
          "P-384": 16,
          "P-521": 16,
          "secp256r1": 3,
          "secp384r1": 3,
          "secp521r1": 3
        }
      },
      "eval_facility": {
        "atsec": {
          "atsec": 110
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 1
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 9
          },
          "SHA2": {
            "SHA-2": 3,
            "SHA-256": 18,
            "SHA-384": 8,
            "SHA-512": 11,
            "SHA256": 2,
            "SHA384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 15
        },
        "RNG": {
          "RBG": 1
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS PUB 186-4": 4
        },
        "ISO": {
          "ISO/IEC 14888-3": 1,
          "ISO/IEC 18031:2011": 2,
          "ISO/IEC 9796-2": 1
        },
        "PKCS": {
          "PKCS #1": 1,
          "PKCS#1": 3
        },
        "RFC": {
          "RFC 6125": 1,
          "RFC2986": 3,
          "RFC3268": 5,
          "RFC3411": 2,
          "RFC3526": 4,
          "RFC4251": 3,
          "RFC4252": 4,
          "RFC4253": 4,
          "RFC4254": 2,
          "RFC4344": 2,
          "RFC4346": 3,
          "RFC4492": 10,
          "RFC5246": 7,
          "RFC5280": 5,
          "RFC5288": 5,
          "RFC5289": 17,
          "RFC5591": 2,
          "RFC5656": 2,
          "RFC5759": 3,
          "RFC5953": 2,
          "RFC6125": 2,
          "RFC6668": 2,
          "RFC6960": 3,
          "RFC8017": 2,
          "RFC8332": 2,
          "RFC8422": 2
        },
        "X509": {
          "X.509": 18
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 15,
            "AES-256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5,
            "HMAC-SHA-256": 5,
            "HMAC-SHA-384": 4,
            "HMAC-SHA-512": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "IBM": {
          "SE": 1
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 3,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 3
        }
      },
      "vendor": {
        "NXP": {
          "NXP": 10
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Alejandro Masino (generated by CCTool version 2.8.4.48)",
      "/CreationDate": "D:20210209163010Z",
      "/Creator": "Unknown",
      "/Keywords": "ALE USA Inc., ALE, Alcatel-Lucent Enterprise, OmniSwitch, Alcatel-Lucent Operating System, AOS, OmniSwitch 6465, OmniSwitch 6560, OmniSwitch 6860, OmniSwitch 6865, OmniSwitch 6900, OmniSwitch 9900, OS6465, OS6560, OS6860, OS6865, OS6900, OS9900",
      "/ModDate": "D:20210218173531+01\u002700\u0027",
      "/Producer": "XEP 4.25.502",
      "/Subject": "Alcatel-Lucent Enterprise OmniSwitch series 6465, 6560, 6860, 6865, 6900, 9900 with AOS 8.6.4.R11",
      "/Title": "Alcatel-Lucent Enterprise OmniSwitch with AOS 8.6.R11 Security Target for EAL2 (version 3.2 as of 2021-02-03)",
      "/Trapped": "/False",
      "/application": "CCTool version x.y",
      "pdf_file_size_bytes": 1536487,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.ietf.org/rfc/rfc4252.txt",
          "http://www.ietf.org/rfc/rfc4344.txt",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART1V3.1R5.pdf",
          "http://www.ietf.org/rfc/rfc5759.txt",
          "http://www.ietf.org/rfc/rfc5280.txt",
          "http://www.ietf.org/rfc/rfc4254.txt",
          "http://www.ietf.org/rfc/rfc4346.txt",
          "http://www.ietf.org/rfc/rfc5953.txt",
          "http://www.ietf.org/rfc/rfc3411.txt",
          "http://www.ietf.org/rfc/rfc5289.txt",
          "http://www.ietf.org/rfc/rfc2986.txt",
          "http://www.ietf.org/rfc/rfc8422.txt",
          "https://www.niap-ccevs.org/MMO/PP/CPP_ND_V2.1.pdf",
          "http://www.ietf.org/rfc/rfc5288.txt",
          "http://www.ietf.org/rfc/rfc3268.txt",
          "http://www.ietf.org/rfc/rfc6960.txt",
          "http://www.ietf.org/rfc/rfc4492.txt",
          "http://www.ietf.org/rfc/rfc3526.txt",
          "http://www.ietf.org/rfc/rfc8332.txt",
          "http://www.ietf.org/rfc/rfc5591.txt",
          "http://www.ietf.org/rfc/rfc5246.txt",
          "http://www.ietf.org/rfc/rfc8017.txt",
          "http://www.ietf.org/rfc/rfc5656.txt",
          "http://www.ietf.org/rfc/rfc6668.txt",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART2V3.1R5.pdf",
          "http://www.ietf.org/rfc/rfc6125.txt",
          "http://www.commoncriteriaportal.org/files/ccfiles/CCPART3V3.1R5.pdf",
          "http://www.ietf.org/rfc/rfc4253.txt",
          "http://www.ietf.org/rfc/rfc4251.txt"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 110
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20Alcatel-Lucent%20Enterprise%20OmniSwitch%20series%206465,%206560,%206860,%206865,%206900,%209900%20with%20AOS%208.6.4.R11.pdf",
  "scheme": "SE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "ALC_FLR.2",
      "EAL2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Alcatel-Lucent%20Enterprise%20OmniSwitch%20with%20AOS%208.6.R11%20Security%20Target%20for%20EAL2.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2f94e1ba99cd434aaba57fbbc5ff8ad3488004f1e5408ce29ff5b58923e23aa9",
      "txt_hash": "55a1026afb3de18a442155c49e04cc0a715fa05c9f6413b842558615d173776a"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "cc06d02b4519c6b3d93b79fb978187d1312f29345be0bff4d0dad8a8089fb933",
      "txt_hash": "bc7b52a5643a6da676e9edb9b924460613e25021663a2c284038e5abbd6edf3a"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "792692bc1db2f90b45b1ccdbd8445f2fb37ae7491da0f820e59114905f16ccbd",
      "txt_hash": "cc9b67be2c21bdeb37da7aeda41a1be977610c3d00e7969d0e0b620cbf819723"
    }
  },
  "status": "active"
}